script

13 tools and resources

NEW

usbdeath is an anti-forensic tool that manipulates udev rules for known USB devices and performs actions on unknown USB device insertion or specific USB device removal.

Collects Yara rules from over 150 free resources, a free alternative to Valhalla.

A Python script to check system compliance against CIS Benchmarks with customizable options.

Domain Logo

Domain

0 (0)

Setup script for Regon-ng

Plyara Logo

Plyara

0 (0)

Parse YARA rules into a dictionary representation.

A script that implements Cognito attacks such as Account Oracle or Priviledge Escalation

A fully automated AD build script that configures a domain fully with adjustable XML files.

Enhances Windows OS security through system modifications and settings adjustments.

Script to verify audit settings for Microsoft Defender for Endpoint in GPO.

A collection of scripts to harden Windows 10 security and privacy

APT Simulator is a tool for simulating a compromised system on Windows.

A Live Response collection script for Incident Response that automates the collection of artifacts from various Unix-like operating systems.

Automated script to install and deploy a honeypot with kippo, dionaea, and p0f on Ubuntu 12.04.